Skip to main content

Secure One-to-Group Communications Escrow-Free ID-Based Asymmetric Group Key Agreement

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8567))

Abstract

Group key agreement (GKA) is widely employed for secure group communications. Yet there is an increasing demand for secure one-to-group communications in distributed computing applications. Asymmetric group key agreement (AGKA) is a handy tool to answer this need. In AGKA, a group of members can establish a group public key while each member has a different secret key. Any sender can encrypt under this group key such that any of the members who hold the secret key can decrypt. This paper proposes an identity-based AGKA protocol which is secure against active attackers, with an emphasis on optimal round efficiency, sender dynamics, and escrow freeness. The last feature offers security of the previously established ciphertexts even when either all the involved participants or the key generation center of the identity-based cryptosystem are compromised. The proposed protocol is shown to be secure under the \(k\)-Bilinear Diffie-Hellman exponent assumption in the random oracle model. Regarding performance, our protocol is comparable to the state-of-the-art AGKA protocols.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange. In: STOC 1998, pp. 419–428 (1998)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  3. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Boneh, D., Silverberg, A.: Applications of multilinear forms to cryptography. Contemp. Math. 324, 71–90 (2003)

    Article  MathSciNet  Google Scholar 

  5. Burmester, M., Desmedt, Y.G.: A secure and efficient conference key distribution system. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  6. Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 6(4), 213–241 (2007)

    Article  Google Scholar 

  7. Chen, L., Kudla, C.: Identity based authenticated key agreement protocols from pairings. In: IEEE CSFW 2003, pp. 219–233 (2003)

    Google Scholar 

  8. Choi, K.Y., Hwang, J.Y., Lee, D.-H.: Efficient ID-based group key agreement with bilinear maps. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 130–144. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Chow, S.S.M., Choo, K.-K.R.: Strongly-secure identity-based key agreement and anonymous extension. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 203–220. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Chow, S.S.M.: Removing escrow from identity-based encryption. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 256–276. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Delerablée, C.: Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200–215. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Dutta, R., Barua, R.: Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans. Inf. Theory 54(5), 2007–2025 (2008)

    Article  MathSciNet  Google Scholar 

  13. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Galindo, D., Herranz, J., Kiltz, E.: On the generic construction of identity-based signatures with additional properties. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 178–193. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  16. Ingemarsson, I., Tang, D.T., Wong, C.K.: A conference key distribution system. IEEE Trans. Inf. Theory 28(5), 714–720 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  17. Reddy, K.C., Nalla, D.: Identity based authenticated group key agreement protocol. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 215–233. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  19. Snoeyink, J., Suri, S., Varghese, G.: A lower bound for multicast key distribution. In: IEEE INFOCOM 2001, pp. 422–431 (2001)

    Google Scholar 

  20. Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 11(8), 769–780 (2000)

    Article  Google Scholar 

  21. Wu, Q., Mu, Y., Susilo, W., Qin, B., Domingo-Ferrer, J.: Asymmetric group key agreement. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 153–170. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J., Farràs, O.: Bridging broadcast encryption and group key agreement. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 143–160. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  23. Wu, Q., Qin, B., Zhang, L., Domingo-Ferrer, J., Manjón, J.A.: Fast transmission to remote cooperative groups: a new key management paradigm. IEEE/ACM Trans. Netw. 21(2), 621–633 (2013)

    Article  Google Scholar 

  24. Yuen, T.H., Chow, S.S.M., Zhang, Y., Yiu, S.M.: Identity-based encryption resilient to continual auxiliary leakage. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 117–134. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  25. Yuen, T.H., Zhang, C., Chow, S.S.M., Liu, J.K.: Towards anonymous ciphertext indistinguishability with identity leakage. In: Susilo, W., Reyhanitabar, R. (eds.) ProvSec 2013. LNCS, vol. 8209, pp. 139–153. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  26. Zhang, L., Wu, Q., Qin, B., Domingo-Ferrer, J.: Identity-based authenticated asymmetric group key agreement protocol. In: Thai, M.T., Sahni, S. (eds.) COCOON 2010. LNCS, vol. 6196, pp. 510–519. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  27. Zhang, L., Wu, Q., Qin, B., Domingo-Ferrer, J.: Provably secure one-round identity-based authenticated asymmetric group key agreement protocol. Inf. Sci. 181(19), 4318–4329 (2011)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgment

This work was supported in part by the Natural Science Foundation of China under Grants 61202465, 61021004, 11061130539, 61103222, 61173154, 61370190, 61003214, 61070192 and 61272501, the National Key Basic Research Program (973 program) under grants 2012CB315905, the Beijing Natural Science Foundation through project 4132056, the Fundamental Research Funds for the Central Universities, and the Research Funds of Renmin University of China and the Open Research Fund of Beijing Key Laboratory of Trusted Computing; the European Commission under FP7 projects “DwB” and “Inter-Trust”; the Spanish Government under projects TIN2011-27076-C03-01 and CONSOLIDER INGENIO 2010 “ARES” CSD2007-0004; the Government of Catalonia under grant SGR2009-1135; the Shanghai NSF under Grant No. 12ZR1443500, 11ZR1411200; the Shanghai Chen Guang Program (12CG24); the Science and Technology Commission of Shanghai Municipality under grant 13JC1403500; the Fundamental Research Funds for the Central Universities of China; the Open Project of Shanghai Key Laboratory of Trustworthy Computing (No. 07dz22304201101).

The fifth author is supported by the Early Career Scheme and the Early Career Award of the Research Grants Council, Hong Kong SAR (CUHK 439713), and Direct Grant (4055018) of the Chinese University of Hong Kong.

The third author is with the UNESCO Chair in Data Privacy, but the views in this paper are his own and do not commit UNESCO.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qianhong Wu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., Chow, S.S.M., Shi, W. (2014). Secure One-to-Group Communications Escrow-Free ID-Based Asymmetric Group Key Agreement. In: Lin, D., Xu, S., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2013. Lecture Notes in Computer Science(), vol 8567. Springer, Cham. https://doi.org/10.1007/978-3-319-12087-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12087-4_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12086-7

  • Online ISBN: 978-3-319-12087-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics